- Professional
- Optionales Büro in Bangalore
Key Responsibilities:
- Analyze and respond to network intrusions and work with IPS (Intrusion Prevention System) signatures, including signature development and tuning.
- Reverse engineer malware samples and host-based threats to identify malicious behaviors, encryption/decryption patterns, malware configurations, and extract actionable threat intelligence.
- Conduct comprehensive research and technical analysis of advanced persistent threats (APTs), new malware families, and emergent attack techniques.
- Author detailed threat intelligence reports and in-depth malware research blogs to inform clients, the public, and the cybersecurity community.
- Dissect and document the full set of Tactics, Techniques, and Procedures (TTPs) used by threat actors, mapping them to frameworks such as MITRE ATT&CK.
- Collaborate with internal teams to enhance detection and response capabilities based on threat research findings.
- Present findings and provide technical guidance to clients, stakeholders, or security communities as required.
- Continuously monitor for the latest cyber threats, vulnerabilities, and exploit techniques, and proactively share insights with the team and clients.
- Gain hands-on experience with complex detection capabilities by shadowing senior team members during high-priority investigations and research projects.
- Develop expertise in the proprietary platform through guided learning sessions and practical application under senior supervision.
Qualifications:
- Bachelor’s or Master’s degree in Computer Science, Electrical Engineering, Cyber Security, or a related field.
- 3–5 years of experience in cybersecurity, threat detection, or malware analysis roles.
- Hands-on experience in reverse engineering PE (Portable Executable) and Non-PE file formats; ability to analyze malware across diverse file types and platforms.
- Strong expertise in at least one threat signature writing technology, such as Yara, Snort, Suricata, Sigma rules, or similar.
- Demonstrated ability to identify and analyze malware static and dynamic patterns including Command & Control (C&C) communications, lateral movements etc.,
- Proficiency with reverse engineering tools (e.g., Ghidra, x64dbg, OllyDbg) for performing dynamic and static analysis of binaries.
- Familiarity with malware unpacking, debugging, and extracting configuration data from obfuscated samples.
- Scripting skills in Python or similar languages to automate analysis and data processing.
- Experience authoring technical threat intelligence reports or detailed malware research blogs is considered an advantage.
- Ability to thrive both independently and in a collaborative team environment.
- Natural curiosity and drive to learn in a fast-paced, evolving threat landscape.
- Passion for cybersecurity, malware research, and continuous improvement.
- Understanding of TCP/IP protocols and OSI stack is considered an added advantage.
- Experience analyzing cross-platform malware, including Linux, macOS, and mobile platforms (e.g., Android, iOS) would be considered an added advantage.
Location:
India – (Flexible hybrid work model - work from Bangalore office for 20 days in a quarter)
Jetzt bewerben